DefconParrot / DefconGroups
A list of DEF CON groups around the world! Discover and connect with a local DCG near you.
☆21Updated 2 months ago
Alternatives and similar repositories for DefconGroups:
Users that are interested in DefconGroups are comparing it to the libraries listed below
- Collection of FCC IDs for car keyfobs☆44Updated last year
- View in depth data of all Bluetooth devices around your Ubertooth device. Sends the data remotely to a Discord Webhook if desired so you …☆15Updated 6 months ago
- Detect Stalkers with Wardriving, using Python☆36Updated last year
- Yardstick One Scripts for your RF Adventures☆16Updated last year
- Low-cost WarShipping with built-in geofencing, WiFi recon, and Rogue AP on the ESP8266☆44Updated 2 years ago
- PortaPack - Module Develoment Kit☆19Updated 2 weeks ago
- A super fast number dictionary generator (2M+ lines per second) to aid numeric dictionary-based attacks. This project uses multiprocessin…☆19Updated 3 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆19Updated 3 years ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆18Updated 2 years ago
- LCD GUI for P4wnP1 ALOA☆19Updated last year
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- An ESP8266 based promiscuous WiFi sniffer to track devices emitting probe requests☆46Updated 3 years ago
- Basic ESP8266/ESP32 Wardriving & Logging in WiGLE Format☆39Updated last year
- A vault to hold my dope Flipper Zero animation creations and the best resources from some of the best folks in the community☆23Updated 7 months ago
- A VS Code Extension to import USB Rubber Ducky keystroke injection payloads quickly!☆11Updated last year
- ESP32_wroom_32u WarDriver☆13Updated last year
- An ESP32 and FillperZero wifi mapping☆29Updated 5 months ago
- Bypassing Rolling Code Systems☆40Updated 5 years ago
- ☆22Updated 8 months ago
- ☆12Updated last month
- Presentations & assets for Nugget related workshops☆1Updated last year
- Blue Hydra☆64Updated 2 months ago
- Files and Programs for UAV and Drone Cybersecurity Workshop☆26Updated last year
- A fast dictionary attack tool (700,000+ candidates per second), that attacks a supported hash with a user-defined dictionary file's candi…☆16Updated 3 years ago
- Cyper Pro Treasure Chest - Everything CyperPro☆20Updated last year
- Collecion of scripts to be run on the pineapple mk7 by Hak5☆15Updated last year
- A standalone ESP-32 PwngridSpam attack to Spam face and name on all pwnagotchi near you, and cause a DoScreen (Deni Of Screen PWND part)☆22Updated 3 months ago
- Flipper - Pi Companion App☆34Updated 11 months ago
- A simple ESP32 based WiFi detector that assists when jamming efforts may be attempted☆30Updated last year
- Scan all the NFR24 channels, and see where is any data☆57Updated last year